cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1588.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

195 lines
12 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for firefox is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1588</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-03-22</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-03-22</InitialReleaseDate>
<CurrentReleaseDate>2022-03-22</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-03-22</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">firefox security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for firefox is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability. %if 0 %global moz_debug_prefix /lib/debug %global moz_debug_dir /lib/debug/ %global uname_m %(uname -m) %global symbols_file_name -.en-US.-%(uname.crashreporter-symbols.zip %global symbols_file_path /lib/debug//-.en-US.-%(uname.crashreporter-symbols.zip %global _find_debuginfo_opts -p /lib/debug//-.en-US.-%(uname.crashreporter-symbols.zip -o debugcrashreporter.list %global crashreporter_pkg_name mozilla-crashreporter--debuginfo
Security Fix(es):
xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context.(CVE-2022-25235)
xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.(CVE-2022-25236)
In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames.(CVE-2022-25315)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for firefox is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Critical</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">firefox</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1588</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-25235</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-25236</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-25315</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-25235</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-25236</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-25315</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="firefox-debugsource-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">firefox-debugsource-79.0-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="firefox-debuginfo-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">firefox-debuginfo-79.0-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="firefox-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">firefox-79.0-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="firefox-debugsource-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">firefox-debugsource-79.0-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="firefox-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">firefox-79.0-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="firefox-debuginfo-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">firefox-debuginfo-79.0-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="firefox-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">firefox-79.0-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="firefox-debuginfo-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">firefox-debuginfo-79.0-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="firefox-debugsource-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">firefox-debugsource-79.0-8.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="firefox-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">firefox-79.0-8.oe1.src.rpm</FullProductName>
<FullProductName ProductID="firefox-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">firefox-79.0-8.oe1.src.rpm</FullProductName>
<FullProductName ProductID="firefox-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">firefox-79.0-8.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="mozilla-crashreporter-firefox-debuginfo-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mozilla-crashreporter-firefox-debuginfo-79.0-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="firefox-debugsource-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">firefox-debugsource-79.0-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="firefox-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">firefox-79.0-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="firefox-debuginfo-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">firefox-debuginfo-79.0-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="firefox-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">firefox-79.0-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mozilla-crashreporter-firefox-debuginfo-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mozilla-crashreporter-firefox-debuginfo-79.0-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="firefox-debugsource-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">firefox-debugsource-79.0-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="firefox-debuginfo-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">firefox-debuginfo-79.0-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="firefox-debuginfo-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">firefox-debuginfo-79.0-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mozilla-crashreporter-firefox-debuginfo-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mozilla-crashreporter-firefox-debuginfo-79.0-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="firefox-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">firefox-79.0-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="firefox-debugsource-79.0-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">firefox-debugsource-79.0-8.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context.</Note>
</Notes>
<ReleaseDate>2022-03-22</ReleaseDate>
<CVE>CVE-2022-25235</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>firefox security update</Description>
<DATE>2022-03-22</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1588</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.</Note>
</Notes>
<ReleaseDate>2022-03-22</ReleaseDate>
<CVE>CVE-2022-25236</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>firefox security update</Description>
<DATE>2022-03-22</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1588</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames.</Note>
</Notes>
<ReleaseDate>2022-03-22</ReleaseDate>
<CVE>CVE-2022-25315</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>firefox security update</Description>
<DATE>2022-03-22</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1588</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>